Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Enhancements to GPS Operations and Clock Evaluations using a Total Hadamard Deviation

Published

Author(s)

David A. Howe, Ron Beard, C. A. Greenhall, F. Vernotte, W. J. Riley, Trudi K. Peppler

Abstract

We describe a method based on the Total deviation approach whereby we improve the confidence of the estimation of the Hadamard deviation that is used primarily in GPS operations. The Hadamard-total deviation described in this paper provides a significant improvement in confidence indicated by an increase of 1.3 to 3.4 times the one degree of freedom of the plain Hadamard deviation at the longest averaging time. The new Hadamard-total deviation is slightly negatively biased with respect to the usual Hadamard deviation, and tau-values are restricted to less than or equal to T/3, to be consistent with the usual Hadamard's definition. We give a method of automatically removing bias by a power-law detection scheme. We review the relationship between Kalman filter parameters and the Hadamard and Allan variances, illustrate the operational problems associated with estimating these parameters, and discuss how the Hadamard-total variance can improve management of present and future GPS satellite clocks.
Citation
IEEE Transactions on Ultrasonics Ferroelectrics and Frequency Control
Volume
52
Issue
8

Keywords

Allan deviation, deterministic, drift, frequency, GPS, Hadamard deviation, noise, power-law processes

Citation

Howe, D. , Beard, R. , Greenhall, C. , Vernotte, F. , Riley, W. and Peppler, T. (2005), Enhancements to GPS Operations and Clock Evaluations using a Total Hadamard Deviation, IEEE Transactions on Ultrasonics Ferroelectrics and Frequency Control, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=30051 (Accessed April 19, 2024)
Created August 1, 2005, Updated January 27, 2020